🎉 Thank you for being interested in contributing to the Cryptography SecondBrain! 🎉

Feel free to dive in. Read the following sections to learn about our workflow and standards. Whether you’re looking to write documentation, report errors, or just ask questions, we appreciate all forms of contribution.

All members of our community are expected to follow our Code of Conduct. In all our interactions, let’s make sure to create a welcoming and friendly space for everyone.

We’re really glad you’re reading this! Volunteer developers can help us quickly reach our goals and make our projects come to fruition.

Issues

The best way to contribute to our projects is by opening a new issue or tackling one of the existing issues.

Visit our GitHub Repository to open an issue or view existing ones.

Pull Request

Pull request are great if you want to add a feature or document. Here’s a quick guide:

  1. Fork the repo.
  2. Commit your changes.
  3. Push to your fork and submit a pull request on our main branch. Please provide us with some explanation of why you made the changes you made. If you want to add a new document, make sure to include references for the document.

Submit a pull request on our GitHub Repository.

Working with Obsidian

Here’s how you can work on this project using Obsidian:

  1. Clone the repository:

    git clone https://github.com/decipherhub/Cryptography.git

    Make sure to note the location of the Cryptography folder.

  2. Open Obsidian.

  3. Click on File > Open Vault.

  4. Click the Open folder as vault button.

  5. Navigate to the Cryptography folder you cloned in step 1, select the content folder inside it, and click Open.

  6. Make your changes and additions within Obsidian.

  7. Once you’re done, switch to your terminal, navigate to the Cryptography folder, and commit your changes:

    cd path/to/Cryptography
    git add .
    git commit -m "Your commit message"
    git push origin your-branch-name
     

Feel free to open a pull request after you’ve pushed your changes.